Analysis

  • max time kernel
    151s
  • max time network
    63s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    17-11-2020 06:08

General

  • Target

    dmx99.exe

  • Size

    328KB

  • MD5

    41b19130b8a7ad8fe5b12643301772c2

  • SHA1

    d77f20dd52ae752f010a541fb41e693435d7fed1

  • SHA256

    37ccd85431c6ccba425d7c06de22fe00b391847445fe495484c2c68e33daf613

  • SHA512

    a87e696d38f865d15d4875d107462f8e5d84a47af1893d42510af2a39c7363de09b6f1037e883d4bb91a47985b5bf9238b0a2abd83462177b5f2d3360be1421b

Malware Config

Extracted

Path

C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta

Ransom Note
YOUR FILES ARE ENCRYPTED Don't worry,you can return all your files! If you want to restore them, follow this link: email pexdatax@gmail.com YOUR ID If you have not been answered via the link within 12 hours,Tox - 1123AA3360A5AFB77D928C4CD99E9EF66EF28FCEEE1F840B93456FD9CE562B7F92204B0D8904 please download - https://tox.chat/download.html or http://pexdatax.com/ write to us by e-mail: pexdatax@gmail.com Attention! Do not rename encrypted files. Do not try to decrypt your data using third party software, it may cause permanent data loss. Decryption of your files with the help of third parties may cause increased price (they add their fee to our) or you can become a victim of a scam.
Emails

pexdatax@gmail.com

URLs

https://tox.chat/download.html

http://pexdatax.com/

Signatures

  • Dharma

    Dharma is a ransomware that uses security software installation to hide malicious activities.

  • Deletes shadow copies 2 TTPs

    Ransomware often targets backup files to inhibit system recovery.

  • Drops startup file 5 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Drops desktop.ini file(s) 77 IoCs
  • Drops file in System32 directory 2 IoCs
  • Modifies service 2 TTPs 5 IoCs
  • Drops file in Program Files directory 27791 IoCs
  • Interacts with shadow copies 2 TTPs 2 IoCs

    Shadow copies are often targeted by ransomware to inhibit system recovery.

  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 173 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dmx99.exe
    "C:\Users\Admin\AppData\Local\Temp\dmx99.exe"
    1⤵
    • Drops startup file
    • Adds Run key to start application
    • Drops desktop.ini file(s)
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1212
      • C:\Windows\system32\mode.com
        mode con cp select=1251
        3⤵
          PID:1996
        • C:\Windows\system32\vssadmin.exe
          vssadmin delete shadows /all /quiet
          3⤵
          • Interacts with shadow copies
          PID:1480
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe"
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:1972
        • C:\Windows\system32\mode.com
          mode con cp select=1251
          3⤵
            PID:968
          • C:\Windows\system32\vssadmin.exe
            vssadmin delete shadows /all /quiet
            3⤵
            • Interacts with shadow copies
            PID:952
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:956
        • C:\Windows\System32\mshta.exe
          "C:\Windows\System32\mshta.exe" "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta"
          2⤵
          • Modifies Internet Explorer settings
          PID:1452
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Modifies service
        • Suspicious use of AdjustPrivilegeToken
        PID:1168

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Registry Run Keys / Startup Folder

      1
      T1060

      Modify Existing Service

      1
      T1031

      Defense Evasion

      File Deletion

      2
      T1107

      Modify Registry

      3
      T1112

      Credential Access

      Credentials in Files

      1
      T1081

      Collection

      Data from Local System

      1
      T1005

      Impact

      Inhibit System Recovery

      2
      T1490

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        26176798c6253c34db160b764600395b

        SHA1

        d9c756bb39ba093796fd6de6effa30347a7b7984

        SHA256

        ba1addb872612c966180090e587e593c3a366b25e838809e0164f3455365026a

        SHA512

        65dd61893d735bd488cd007a675134cf2bc79eb86bcf9ce43487a642553c9921e81419b03d56bd23356f11e1044b4738fed108b4d2271d4093c71444b8b72531

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Info.hta
        MD5

        26176798c6253c34db160b764600395b

        SHA1

        d9c756bb39ba093796fd6de6effa30347a7b7984

        SHA256

        ba1addb872612c966180090e587e593c3a366b25e838809e0164f3455365026a

        SHA512

        65dd61893d735bd488cd007a675134cf2bc79eb86bcf9ce43487a642553c9921e81419b03d56bd23356f11e1044b4738fed108b4d2271d4093c71444b8b72531

      • memory/824-10-0x000007FEF8800000-0x000007FEF8A7A000-memory.dmp
        Filesize

        2.5MB

      • memory/952-5-0x0000000000000000-mapping.dmp
      • memory/956-6-0x0000000000000000-mapping.dmp
      • memory/968-4-0x0000000000000000-mapping.dmp
      • memory/1212-0-0x0000000000000000-mapping.dmp
      • memory/1452-7-0x0000000000000000-mapping.dmp
      • memory/1480-2-0x0000000000000000-mapping.dmp
      • memory/1972-3-0x0000000000000000-mapping.dmp
      • memory/1996-1-0x0000000000000000-mapping.dmp